OpenSSL
From MaRDI portal
Software:21924
swMATH9945MaRDI QIDQ21924FDOQ21924
Author name not available (Why is that?)
Cited In (58)
- New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
- Speeding-up verification of digital signatures
- Об эксплуатационных качествах одного перспективного блочного шифра типа LSX
- Practical Realisation and Elimination of an ECC-Related Software Bug Attack
- The Design and Implementation of Protocol-Based Hidden Key Recovery
- Efficient cache attacks on AES, and countermeasures
- Predicting Secret Keys Via Branch Prediction
- Extended Hidden Number Problem and Its Cryptanalytic Applications
- Fast cryptography in genus 2
- An intrusion tolerant protection scheme of CA private key
- Improving timing attack on RSA-CRT via error detection and correction strategy
- TweetNaCl: A Crypto Library in 100 Tweets
- Acoustic cryptanalysis
- Financial cryptography and data security. FC 2011 workshops, RLCPS and WECSR 2011, Rodney Bay, St. Lucia, February 28--March 4, 2011. Revised selected papers
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT
- Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results
- GPU-Acceleration of Block Ciphers in the OpenSSL Cryptographic Library
- Integrated Formal Methods
- Hashing Garbled Circuits for Free
- Verification, Model Checking, and Abstract Interpretation
- Scalar multiplication in elliptic curve libraries
- Aggregated differentials and cryptanalysis of PP-1 and GOST
- Secure electronic bills of lading: Blind counts and digital signatures
- The Security Impact of a New Cryptographic Library
- Topics in cryptology -- CT-RSA 2008. The cryptographers' track at the RSA conference 2008, San Francisco, CA, USA, April 8--11, 2008. Proceedings
- Speculative dereferencing: reviving foreshadow
- Cryptography and coding. 11th IMA international conference, Cirencester, UK, December 18--20, 2007. Proceedings
- Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations
- New Results on Instruction Cache Attacks
- Cache-Timing Template Attacks
- Fast Implementation of Curve25519 Using AVX2
- Montgomery Multiplication Using Vector Instructions
- An End-to-End Systems Approach to Elliptic Curve Cryptography
- A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL
- Software Implementation of Modular Exponentiation, Using Advanced Vector Instructions Architectures
- Sequential aggregate signatures with lazy verification from trapdoor permutations
- Privacy-preserving resource sharing using permissioned blockchains (the case of smart neighbourhood)
- Fast polynomial inversion for post quantum QC-MDPC cryptography
- An Iterative Framework for Simulation Conformance
- Attacking AES Using Bernstein’s Attack on Modern Processors
- \textsc{POEx}: a beyond-birthday-bound-secure on-line cipher
- Software Optimizations for Cryptographic Primitives on General Purpose x86_64 Platforms
- Fast Elliptic Curve Cryptography in OpenSSL
- A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA)
- Accelerating the AES encryption function in OpenSSL for embedded systems
- Analysis and Optimization of Cryptographically Generated Addresses
- Key Bit-Dependent Attack on Protected PKC Using a Single Trace
- Secure Data Deduplication with Reliable Data Deletion in Cloud
- High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions
- A Logical Characterisation of Static Equivalence
- Post-quantum key exchange for the Internet and the open quantum safe project
- A Timing-Resistant Elliptic Curve Backdoor in RSA
- Security Against Related Randomness Attacks via Reconstructive Extractors
- Topics in Cryptology – CT-RSA 2006
- Implementing GCM on ARMv8
- CRYPTANALYSIS OF GOST IN THE MULTIPLE-KEY SCENARIO
- Verifiable Side-Channel Security of Cryptographic Implementations: Constant-Time MEE-CBC
- The Software Performance of Authenticated-Encryption Modes
This page was built for software: OpenSSL